%% You should probably cite rfc7919 instead of this I-D. @techreport{ietf-tls-negotiated-ff-dhe-09, number = {draft-ietf-tls-negotiated-ff-dhe-09}, type = {Internet-Draft}, institution = {Internet Engineering Task Force}, publisher = {Internet Engineering Task Force}, note = {Work in Progress}, url = {https://datatracker.ietf.org/doc/draft-ietf-tls-negotiated-ff-dhe/09/}, author = {Daniel Kahn Gillmor}, title = {{Negotiated Finite Field Diffie-Hellman Ephemeral Parameters for TLS}}, pagetotal = 26, year = 2015, month = may, day = 12, abstract = {Traditional finite-field-based Diffie-Hellman (DH) key exchange during the TLS handshake suffers from a number of security, interoperability, and efficiency shortcomings. These shortcomings arise from lack of clarity about which DH group parameters TLS servers should offer and clients should accept. This document offers a solution to these shortcomings for compatible peers by using a section of the TLS "EC Named Curve Registry" to establish common finite-field DH parameters with known structure and a mechanism for peers to negotiate support for these groups.}, }